Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
11-08-2022 08:31
Static task
static1
Behavioral task
behavioral1
Sample
Pay receipt.xlsx
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
Pay receipt.xlsx
Resource
win10v2004-20220721-en
General
-
Target
Pay receipt.xlsx
-
Size
93KB
-
MD5
fd13823eeaf53ea02baf46d9960f8bbf
-
SHA1
2b74906c8ec8c3c7d681f3129503745fce3ff7c8
-
SHA256
6aa5ab3c4302ceaf8bdaf1937c72693909cddc56d3da6d48b4d4abe03444a61a
-
SHA512
a0d6789a92b5f37168d8b39c9b509c6f5b681a8d4cb50818532e45fe4dbfc0f672e8afdd650df8d78aa16d85ca4953d81df47c57478a9b971c792438571bb5a3
Malware Config
Extracted
remcos
RemoteHost
mail.deiomino.icu:45547
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-93Q5F4
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2028-106-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral1/memory/2028-117-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1288-105-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1288-115-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
resource yara_rule behavioral1/memory/2028-106-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/1288-105-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1512-107-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1288-115-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2028-117-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 1608 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 864 regasm_svch.exe 1800 regasm_svch.exe 1288 regasm_svch.exe 1028 regasm_svch.exe 2028 regasm_svch.exe 1512 regasm_svch.exe 664 dwn.exe 1644 dwn.exe -
Loads dropped DLL 5 IoCs
pid Process 1608 EQNEDT32.EXE 1608 EQNEDT32.EXE 1608 EQNEDT32.EXE 1608 EQNEDT32.EXE 1800 regasm_svch.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts regasm_svch.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 864 set thread context of 1800 864 regasm_svch.exe 32 PID 1800 set thread context of 1288 1800 regasm_svch.exe 33 PID 1800 set thread context of 2028 1800 regasm_svch.exe 36 PID 1800 set thread context of 1512 1800 regasm_svch.exe 35 PID 664 set thread context of 1644 664 dwn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 1608 EQNEDT32.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\ = "&Print" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 944 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1288 regasm_svch.exe 1288 regasm_svch.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1800 regasm_svch.exe 1800 regasm_svch.exe 1800 regasm_svch.exe 1800 regasm_svch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1512 regasm_svch.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 944 EXCEL.EXE 944 EXCEL.EXE 944 EXCEL.EXE 1800 regasm_svch.exe 1644 dwn.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1608 wrote to memory of 864 1608 EQNEDT32.EXE 30 PID 1608 wrote to memory of 864 1608 EQNEDT32.EXE 30 PID 1608 wrote to memory of 864 1608 EQNEDT32.EXE 30 PID 1608 wrote to memory of 864 1608 EQNEDT32.EXE 30 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 864 wrote to memory of 1800 864 regasm_svch.exe 32 PID 1800 wrote to memory of 1288 1800 regasm_svch.exe 33 PID 1800 wrote to memory of 1288 1800 regasm_svch.exe 33 PID 1800 wrote to memory of 1288 1800 regasm_svch.exe 33 PID 1800 wrote to memory of 1288 1800 regasm_svch.exe 33 PID 1800 wrote to memory of 1288 1800 regasm_svch.exe 33 PID 1800 wrote to memory of 2028 1800 regasm_svch.exe 36 PID 1800 wrote to memory of 2028 1800 regasm_svch.exe 36 PID 1800 wrote to memory of 2028 1800 regasm_svch.exe 36 PID 1800 wrote to memory of 2028 1800 regasm_svch.exe 36 PID 1800 wrote to memory of 2028 1800 regasm_svch.exe 36 PID 1800 wrote to memory of 1028 1800 regasm_svch.exe 34 PID 1800 wrote to memory of 1028 1800 regasm_svch.exe 34 PID 1800 wrote to memory of 1028 1800 regasm_svch.exe 34 PID 1800 wrote to memory of 1028 1800 regasm_svch.exe 34 PID 1800 wrote to memory of 1512 1800 regasm_svch.exe 35 PID 1800 wrote to memory of 1512 1800 regasm_svch.exe 35 PID 1800 wrote to memory of 1512 1800 regasm_svch.exe 35 PID 1800 wrote to memory of 1512 1800 regasm_svch.exe 35 PID 1800 wrote to memory of 1512 1800 regasm_svch.exe 35 PID 1800 wrote to memory of 664 1800 regasm_svch.exe 37 PID 1800 wrote to memory of 664 1800 regasm_svch.exe 37 PID 1800 wrote to memory of 664 1800 regasm_svch.exe 37 PID 1800 wrote to memory of 664 1800 regasm_svch.exe 37 PID 664 wrote to memory of 1644 664 dwn.exe 39 PID 664 wrote to memory of 1644 664 dwn.exe 39 PID 664 wrote to memory of 1644 664 dwn.exe 39 PID 664 wrote to memory of 1644 664 dwn.exe 39 PID 664 wrote to memory of 1644 664 dwn.exe 39 PID 664 wrote to memory of 1644 664 dwn.exe 39 PID 664 wrote to memory of 1644 664 dwn.exe 39 PID 664 wrote to memory of 1644 664 dwn.exe 39 PID 664 wrote to memory of 1644 664 dwn.exe 39
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Pay receipt.xlsx"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:944
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Public\regasm_svch.exe"C:\Users\Public\regasm_svch.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Public\regasm_svch.exe"C:\Users\Public\regasm_svch.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Public\regasm_svch.exeC:\Users\Public\regasm_svch.exe /stext "C:\Users\Admin\AppData\Local\Temp\ubsmgalvetuzqaapztnrumzqkdthgt"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1288
-
-
C:\Users\Public\regasm_svch.exeC:\Users\Public\regasm_svch.exe /stext "C:\Users\Admin\AppData\Local\Temp\pxdxz"4⤵
- Executes dropped EXE
PID:1028
-
-
C:\Users\Public\regasm_svch.exeC:\Users\Public\regasm_svch.exe /stext "C:\Users\Admin\AppData\Local\Temp\pxdxz"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Users\Public\regasm_svch.exeC:\Users\Public\regasm_svch.exe /stext "C:\Users\Admin\AppData\Local\Temp\evxeglwxsbmesgotrehtxqtztkciheawp"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:2028
-
-
C:\Users\Admin\AppData\Roaming\dwn.exe"C:\Users\Admin\AppData\Roaming\dwn.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Roaming\dwn.exe"C:\Users\Admin\AppData\Roaming\dwn.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1644
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.2MB
MD5f08c29d94dd46c548efeae606daf321b
SHA12f49b04ed61a9b1acbacc188c4b53052788d5a1f
SHA256fd3b39d85a8e90fced113aa61058443535d3f4a9ae6bf96ebd5824b3eedd61ad
SHA51295688ca70f3d2f17adcf5d6cde291169c61665e2f77df819cfc95476295e57a2edf4ebe5074e885f6c16c96114b005b61cda1ea4c2eb4ac885a219e843e0caab
-
Filesize
1.2MB
MD5f08c29d94dd46c548efeae606daf321b
SHA12f49b04ed61a9b1acbacc188c4b53052788d5a1f
SHA256fd3b39d85a8e90fced113aa61058443535d3f4a9ae6bf96ebd5824b3eedd61ad
SHA51295688ca70f3d2f17adcf5d6cde291169c61665e2f77df819cfc95476295e57a2edf4ebe5074e885f6c16c96114b005b61cda1ea4c2eb4ac885a219e843e0caab
-
Filesize
1.2MB
MD5f08c29d94dd46c548efeae606daf321b
SHA12f49b04ed61a9b1acbacc188c4b53052788d5a1f
SHA256fd3b39d85a8e90fced113aa61058443535d3f4a9ae6bf96ebd5824b3eedd61ad
SHA51295688ca70f3d2f17adcf5d6cde291169c61665e2f77df819cfc95476295e57a2edf4ebe5074e885f6c16c96114b005b61cda1ea4c2eb4ac885a219e843e0caab
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38
-
Filesize
1.2MB
MD5f08c29d94dd46c548efeae606daf321b
SHA12f49b04ed61a9b1acbacc188c4b53052788d5a1f
SHA256fd3b39d85a8e90fced113aa61058443535d3f4a9ae6bf96ebd5824b3eedd61ad
SHA51295688ca70f3d2f17adcf5d6cde291169c61665e2f77df819cfc95476295e57a2edf4ebe5074e885f6c16c96114b005b61cda1ea4c2eb4ac885a219e843e0caab
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38
-
Filesize
1.2MB
MD5e7aec3c0721b775a5483aa1891d13f50
SHA12e6ec64bd9e99eaa468b769f89fe107efdb1868d
SHA256436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29
SHA51267f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38